★ Pass on Your First TRY ★ 100% Money Back Guarantee ★ Realistic Practice Exam Questions

Free Instant Download NEW GCIA Exam Dumps (PDF & VCE):
Available on: https://www.certleader.com/GCIA-dumps.html


It is impossible to pass GIAC GCIA exam without any help in the short term. Come to Examcollection soon and find the most advanced, correct and guaranteed GIAC GCIA practice questions. You will get a surprising result by our Most up-to-date GIAC Certified Intrusion Analyst practice guides.

Online GCIA free questions and answers of New Version:

NEW QUESTION 1
This tool is known as __________.

  • A. Kismet
  • B. Absinthe
  • C. NetStumbler
  • D. THC-Scan

Answer: C

NEW QUESTION 2
Which of the following tools are used to determine the hop counts of an IP packet?
Each correct answer represents a complete solution. Choose two.

  • A. TRACERT
  • B. Ping
  • C. IPCONFIG
  • D. Netstat

Answer: AB

NEW QUESTION 3
John works as a Network Security Administrator for NetPerfect Inc. The manager of the company has told John that the company's phone bill has increased drastically. John suspects that the company's phone system has been cracked by a malicious hacker. Which attack is used by malicious hackers to crack the phone system?

  • A. Sequence++ attack
  • B. Phreaking
  • C. Man-in-the-middle attack
  • D. War dialing

Answer: B

NEW QUESTION 4
Which of the following user authentications are supported by the SSH-1 protocol but not by the SSH-2 protocol?
Each correct answer represents a complete solution. Choose all that apply.

  • A. TIS authentication
  • B. Rhosts (rsh-style) authentication
  • C. Kerberos authentication
  • D. Password-based authentication

Answer: ABC

NEW QUESTION 5
Which of the following file systems is designed by Sun Microsystems?

  • A. NTFS
  • B. CIFS
  • C. ZFS
  • D. ext2

Answer: C

NEW QUESTION 6
Mark works as a Network administrator for SecureEnet Inc. His system runs on Mac OS X. He wants to boot his system from the Network Interface Controller (NIC). Which of the following snag keys will Mark use to perform the required function?

  • A. D
  • B. N
  • C. Z
  • D. C

Answer: B

NEW QUESTION 7
Which of the following terms describes an attempt to transfer DNS zone data?

  • A. Reconnaissance
  • B. Encapsulation
  • C. Dumpster diving
  • D. Spam

Answer: A

NEW QUESTION 8
Which of the following activities will you use to retrieve user names, and info on groups, shares, and services of networked computers?

  • A. Network tap
  • B. Packet crafting
  • C. Network mapping
  • D. Network enumerating

Answer: D

NEW QUESTION 9
Which of the following parts of hard disk in Mac OS X File system stores information related to the files?

  • A. Resource fork
  • B. Data fork
  • C. System fork
  • D. Log fork

Answer: A

NEW QUESTION 10
Which of the following is the ability of a hacker to determine the nature of the network?

  • A. Investigating
  • B. Profiling
  • C. Sniffing
  • D. Intruding

Answer: B

NEW QUESTION 11
Which of the following intrusion detection systems (IDS) produces the false alarm because of the abnormal behavior of users and network?

  • A. Application protocol-based intrusion detection system (APIDS)
  • B. Protocol-based intrusion detection system (PIDS)
  • C. Network intrusion detection system (NIDS)
  • D. Host-based intrusion detection system (HIDS)

Answer: D

NEW QUESTION 12
Which of the following tools is described below?
It is a set of tools that are used for sniffing passwords, e-mail, and HTTP traffic. Some of its tools include arpredirect, macof, tcpkill, tcpnice, filesnarf, and mailsnarf. It is highly effective for sniffing both switched and shared networks. It uses the arpredirect and macof tools for switching across switched networks. It can also be used to capture authentication information for FTP, telnet, SMTP, HTTP, POP, NNTP, IMAP, etc.

  • A. Dsniff
  • B. Libnids
  • C. Cain
  • D. LIDS

Answer: A

NEW QUESTION 13
Which of the following protocols uses only User Datagram Protocol (UDP)?

  • A. FTP
  • B. ICMP
  • C. TFTP
  • D. POP3

Answer: C

NEW QUESTION 14
Which of the following is included in a memory dump file?

  • A. List of loaded drivers
  • B. Security ID
  • C. Stop message and its parameters
  • D. The kernel-mode call stack for the thread that stopped the process from execution

Answer: ACD

NEW QUESTION 15
John works as a professional Ethical Hacker. He has been assigned the project of testing the security of www.we-are-secure.com. He is using a tool to crack the wireless encryption keys. The description of the tool is as follows:
GCIA dumps exhibit
Which of the following tools is John using to crack the wireless encryption keys?

  • A. PsPasswd
  • B. AirSnort
  • C. Cain
  • D. Kismet

Answer: B

NEW QUESTION 16
Which of the following is the process of categorizing attack alerts produced from an IDS in order to distinguish false positives from actual attacks?

  • A. Alarm filtering
  • B. Confidence value
  • C. Reactive system
  • D. Site policy

Answer: A

NEW QUESTION 17
In which of the following attacks does a hacker imitate a DNS server and obtain the entire DNS database?

  • A. DNS poisoning attack
  • B. Illicit zone transfer attack
  • C. Illicit poisoning attack
  • D. DNS transfer attack

Answer: B

NEW QUESTION 18
Which of the following is a valid IP address for class B Networks?

  • A. 225.128.98.7
  • B. 80.33.5.7
  • C. 212.136.45.8
  • D. 172.157.88.3

Answer: D

NEW QUESTION 19
Which of the following is the primary TCP/IP protocol used to transfer text and binary files over the Internet?

  • A. PPTP
  • B. SNMP
  • C. FTP
  • D. SMTP

Answer: C

NEW QUESTION 20
Mark works as a Network Security Administrator for BlueWells Inc. The company has a Windowsbased network. Mark is giving a presentation on Network security threats to the newly recruited employees of the company. His presentation is about the External threats that the company recently faced in the past. Which of the following statements are true about external threats?
Each correct answer represents a complete solution. Choose three.

  • A. These are the threats that originate from outside an organization in which the attacker attempts to gain unauthorized acces
  • B. These are the threats that originate from within the organizatio
  • C. These are the threats intended to flood a network with large volumes of access request
  • D. These threats can be countered by implementing security controls on the perimeters of the network, such as firewalls, which limit user access to the Interne

Answer: ACD

NEW QUESTION 21
......

Thanks for reading the newest GCIA exam dumps! We recommend you to try the PREMIUM Dumps-files.com GCIA dumps in VCE and PDF here: https://www.dumps-files.com/files/GCIA/ (508 Q&As Dumps)